TUCoPS :: Linux :: Gentoo :: va2813.htm

PyCrypto: Execution of arbitrary code
PyCrypto: Execution of arbitrary code
PyCrypto: Execution of arbitrary code



--nextPart1315000.epltDxoyvI
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: PyCrypto: Execution of arbitrary code
      Date: March 09, 2009
      Bugs: #258049
        ID: 200903-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in PyCrypto might lead to the execution of arbitrary
code when decrypting using ARC2.

Background
=========
PyCrypto is the Python Cryptography Toolkit.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  dev-python/pycrypto     < 2.0.1-r8                    >= 2.0.1-r8

Description
==========
Mike Wiacek of the Google Security Team reported a buffer overflow in
the ARC2 module when processing a large ARC2 key length.

Impact
=====
A remote attacker could entice a user or automated system to decrypt an
ARC2 stream in an application using PyCrypto, possibly resulting in the
execution of arbitrary code or a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PyCrypto users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.0.1-r8"

References
=========
  [ 1 ] CVE-2009-0544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0544 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-11.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1315000.epltDxoyvI
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=zqNP
-----END PGP SIGNATURE-----

--nextPart1315000.epltDxoyvI--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH